blob: 196509131abbedbb631f2450855a6eb66eb6c0a2 [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001// Copyright 2009 The Go Authors. All rights reserved.
2// Use of this source code is governed by a BSD-style
3// license that can be found in the LICENSE file.
4
Adam Langleydc7e9c42015-09-29 15:21:04 -07005package runner
Adam Langley95c29f32014-06-20 12:00:00 -07006
7import (
8 "container/list"
9 "crypto"
David Benjamind30a9902014-08-24 01:44:23 -040010 "crypto/ecdsa"
Adam Langley95c29f32014-06-20 12:00:00 -070011 "crypto/rand"
12 "crypto/x509"
13 "fmt"
14 "io"
15 "math/big"
16 "strings"
17 "sync"
18 "time"
19)
20
Nick Harperb41d2e42016-07-01 17:50:32 -040021// TODO(davidben): Flip this to true when the C code lands.
22const enableTLS13Handshake = false
23
Adam Langley95c29f32014-06-20 12:00:00 -070024const (
25 VersionSSL30 = 0x0300
26 VersionTLS10 = 0x0301
27 VersionTLS11 = 0x0302
28 VersionTLS12 = 0x0303
Nick Harper1fd39d82016-06-14 18:14:35 -070029 VersionTLS13 = 0x0304
Adam Langley95c29f32014-06-20 12:00:00 -070030)
31
32const (
David Benjamin83c0bc92014-08-04 01:23:53 -040033 maxPlaintext = 16384 // maximum plaintext payload length
34 maxCiphertext = 16384 + 2048 // maximum ciphertext payload length
35 tlsRecordHeaderLen = 5 // record header length
36 dtlsRecordHeaderLen = 13
37 maxHandshake = 65536 // maximum handshake we support (protocol max is 16 MB)
Adam Langley95c29f32014-06-20 12:00:00 -070038
39 minVersion = VersionSSL30
Nick Harper1fd39d82016-06-14 18:14:35 -070040 maxVersion = VersionTLS13
Adam Langley95c29f32014-06-20 12:00:00 -070041)
42
43// TLS record types.
44type recordType uint8
45
46const (
47 recordTypeChangeCipherSpec recordType = 20
48 recordTypeAlert recordType = 21
49 recordTypeHandshake recordType = 22
50 recordTypeApplicationData recordType = 23
51)
52
53// TLS handshake message types.
54const (
David Benjamincedff872016-06-30 18:55:18 -040055 typeHelloRequest uint8 = 0
56 typeClientHello uint8 = 1
57 typeServerHello uint8 = 2
58 typeHelloVerifyRequest uint8 = 3
59 typeNewSessionTicket uint8 = 4
60 typeHelloRetryRequest uint8 = 6 // draft-ietf-tls-tls13-13
61 typeEncryptedExtensions uint8 = 8 // draft-ietf-tls-tls13-13
62 typeCertificate uint8 = 11
63 typeServerKeyExchange uint8 = 12
64 typeCertificateRequest uint8 = 13
65 typeServerHelloDone uint8 = 14
66 typeCertificateVerify uint8 = 15
67 typeClientKeyExchange uint8 = 16
68 typeFinished uint8 = 20
69 typeCertificateStatus uint8 = 22
70 typeNextProtocol uint8 = 67 // Not IANA assigned
71 typeChannelID uint8 = 203 // Not IANA assigned
Adam Langley95c29f32014-06-20 12:00:00 -070072)
73
74// TLS compression types.
75const (
76 compressionNone uint8 = 0
77)
78
79// TLS extension numbers
80const (
David Benjamin61f95272014-11-25 01:55:35 -050081 extensionServerName uint16 = 0
82 extensionStatusRequest uint16 = 5
83 extensionSupportedCurves uint16 = 10
84 extensionSupportedPoints uint16 = 11
85 extensionSignatureAlgorithms uint16 = 13
86 extensionUseSRTP uint16 = 14
87 extensionALPN uint16 = 16
88 extensionSignedCertificateTimestamp uint16 = 18
89 extensionExtendedMasterSecret uint16 = 23
90 extensionSessionTicket uint16 = 35
David Benjamincedff872016-06-30 18:55:18 -040091 extensionKeyShare uint16 = 40 // draft-ietf-tls-tls13-13
92 extensionPreSharedKey uint16 = 41 // draft-ietf-tls-tls13-13
93 extensionEarlyData uint16 = 42 // draft-ietf-tls-tls13-13
94 extensionCookie uint16 = 44 // draft-ietf-tls-tls13-13
David Benjamin399e7c92015-07-30 23:01:27 -040095 extensionCustom uint16 = 1234 // not IANA assigned
David Benjamin61f95272014-11-25 01:55:35 -050096 extensionNextProtoNeg uint16 = 13172 // not IANA assigned
97 extensionRenegotiationInfo uint16 = 0xff01
98 extensionChannelID uint16 = 30032 // not IANA assigned
Adam Langley95c29f32014-06-20 12:00:00 -070099)
100
101// TLS signaling cipher suite values
102const (
103 scsvRenegotiation uint16 = 0x00ff
104)
105
106// CurveID is the type of a TLS identifier for an elliptic curve. See
107// http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8
108type CurveID uint16
109
110const (
David Benjamincba2b622015-12-18 22:13:41 -0500111 CurveP224 CurveID = 21
112 CurveP256 CurveID = 23
113 CurveP384 CurveID = 24
114 CurveP521 CurveID = 25
115 CurveX25519 CurveID = 29
Adam Langley95c29f32014-06-20 12:00:00 -0700116)
117
118// TLS Elliptic Curve Point Formats
119// http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-9
120const (
121 pointFormatUncompressed uint8 = 0
122)
123
124// TLS CertificateStatusType (RFC 3546)
125const (
126 statusTypeOCSP uint8 = 1
127)
128
129// Certificate types (for certificateRequestMsg)
130const (
David Benjamin7b030512014-07-08 17:30:11 -0400131 CertTypeRSASign = 1 // A certificate containing an RSA key
132 CertTypeDSSSign = 2 // A certificate containing a DSA key
133 CertTypeRSAFixedDH = 3 // A certificate containing a static DH key
134 CertTypeDSSFixedDH = 4 // A certificate containing a static DH key
Adam Langley95c29f32014-06-20 12:00:00 -0700135
136 // See RFC4492 sections 3 and 5.5.
David Benjamin7b030512014-07-08 17:30:11 -0400137 CertTypeECDSASign = 64 // A certificate containing an ECDSA-capable public key, signed with ECDSA.
138 CertTypeRSAFixedECDH = 65 // A certificate containing an ECDH-capable public key, signed with RSA.
139 CertTypeECDSAFixedECDH = 66 // A certificate containing an ECDH-capable public key, signed with ECDSA.
Adam Langley95c29f32014-06-20 12:00:00 -0700140
141 // Rest of these are reserved by the TLS spec
142)
143
Nick Harper60edffd2016-06-21 15:19:24 -0700144// signatureAlgorithm corresponds to a SignatureScheme value from TLS 1.3. Note
145// that TLS 1.3 names the production 'SignatureScheme' to avoid colliding with
146// TLS 1.2's SignatureAlgorithm but otherwise refers to them as 'signature
147// algorithms' throughout. We match the latter.
148type signatureAlgorithm uint16
Adam Langley95c29f32014-06-20 12:00:00 -0700149
Adam Langley95c29f32014-06-20 12:00:00 -0700150const (
Nick Harper60edffd2016-06-21 15:19:24 -0700151 // RSASSA-PKCS1-v1_5 algorithms
152 signatureRSAPKCS1WithMD5 signatureAlgorithm = 0x0101
153 signatureRSAPKCS1WithSHA1 signatureAlgorithm = 0x0201
154 signatureRSAPKCS1WithSHA256 signatureAlgorithm = 0x0401
155 signatureRSAPKCS1WithSHA384 signatureAlgorithm = 0x0501
156 signatureRSAPKCS1WithSHA512 signatureAlgorithm = 0x0601
Adam Langley95c29f32014-06-20 12:00:00 -0700157
Nick Harper60edffd2016-06-21 15:19:24 -0700158 // ECDSA algorithms
159 signatureECDSAWithSHA1 signatureAlgorithm = 0x0203
160 signatureECDSAWithP256AndSHA256 signatureAlgorithm = 0x0403
161 signatureECDSAWithP384AndSHA384 signatureAlgorithm = 0x0503
162 signatureECDSAWithP521AndSHA512 signatureAlgorithm = 0x0603
163
164 // RSASSA-PSS algorithms
165 signatureRSAPSSWithSHA256 signatureAlgorithm = 0x0700
166 signatureRSAPSSWithSHA384 signatureAlgorithm = 0x0701
167 signatureRSAPSSWithSHA512 signatureAlgorithm = 0x0702
168
169 // EdDSA algorithms
170 signatureEd25519 signatureAlgorithm = 0x0703
171 signatureEd448 signatureAlgorithm = 0x0704
172)
Adam Langley95c29f32014-06-20 12:00:00 -0700173
174// supportedSKXSignatureAlgorithms contains the signature and hash algorithms
175// that the code advertises as supported in a TLS 1.2 ClientHello.
Nick Harper60edffd2016-06-21 15:19:24 -0700176var supportedSKXSignatureAlgorithms = []signatureAlgorithm{
177 signatureRSAPKCS1WithSHA256,
178 signatureECDSAWithP256AndSHA256,
179 signatureRSAPKCS1WithSHA1,
180 signatureECDSAWithSHA1,
Adam Langley95c29f32014-06-20 12:00:00 -0700181}
182
Nick Harper60edffd2016-06-21 15:19:24 -0700183// supportedPeerSignatureAlgorithms contains the signature and hash
Adam Langley95c29f32014-06-20 12:00:00 -0700184// algorithms that the code advertises as supported in a TLS 1.2
185// CertificateRequest.
Nick Harper60edffd2016-06-21 15:19:24 -0700186var supportedPeerSignatureAlgorithms = []signatureAlgorithm{
187 signatureRSAPKCS1WithSHA256,
188 signatureECDSAWithP256AndSHA256,
Adam Langley95c29f32014-06-20 12:00:00 -0700189}
190
David Benjaminca6c8262014-11-15 19:06:08 -0500191// SRTP protection profiles (See RFC 5764, section 4.1.2)
192const (
193 SRTP_AES128_CM_HMAC_SHA1_80 uint16 = 0x0001
194 SRTP_AES128_CM_HMAC_SHA1_32 = 0x0002
195)
196
Adam Langley95c29f32014-06-20 12:00:00 -0700197// ConnectionState records basic TLS details about the connection.
198type ConnectionState struct {
199 Version uint16 // TLS version used by the connection (e.g. VersionTLS12)
200 HandshakeComplete bool // TLS handshake is complete
201 DidResume bool // connection resumes a previous TLS connection
202 CipherSuite uint16 // cipher suite in use (TLS_RSA_WITH_RC4_128_SHA, ...)
203 NegotiatedProtocol string // negotiated next protocol (from Config.NextProtos)
204 NegotiatedProtocolIsMutual bool // negotiated protocol was advertised by server
David Benjaminfc7b0862014-09-06 13:21:53 -0400205 NegotiatedProtocolFromALPN bool // protocol negotiated with ALPN
Adam Langley95c29f32014-06-20 12:00:00 -0700206 ServerName string // server name requested by client, if any (server side only)
207 PeerCertificates []*x509.Certificate // certificate chain presented by remote peer
208 VerifiedChains [][]*x509.Certificate // verified chains built from PeerCertificates
David Benjamind30a9902014-08-24 01:44:23 -0400209 ChannelID *ecdsa.PublicKey // the channel ID for this connection
David Benjaminca6c8262014-11-15 19:06:08 -0500210 SRTPProtectionProfile uint16 // the negotiated DTLS-SRTP protection profile
David Benjaminc0577622015-09-12 18:28:38 -0400211 TLSUnique []byte // the tls-unique channel binding
Paul Lietar4fac72e2015-09-09 13:44:55 +0100212 SCTList []byte // signed certificate timestamp list
Nick Harper60edffd2016-06-21 15:19:24 -0700213 PeerSignatureAlgorithm signatureAlgorithm // algorithm used by the peer in the handshake
Adam Langley95c29f32014-06-20 12:00:00 -0700214}
215
216// ClientAuthType declares the policy the server will follow for
217// TLS Client Authentication.
218type ClientAuthType int
219
220const (
221 NoClientCert ClientAuthType = iota
222 RequestClientCert
223 RequireAnyClientCert
224 VerifyClientCertIfGiven
225 RequireAndVerifyClientCert
226)
227
228// ClientSessionState contains the state needed by clients to resume TLS
229// sessions.
230type ClientSessionState struct {
David Benjaminfe8eb9a2014-11-17 03:19:02 -0500231 sessionId []uint8 // Session ID supplied by the server. nil if the session has a ticket.
Adam Langley75712922014-10-10 16:23:43 -0700232 sessionTicket []uint8 // Encrypted ticket used for session resumption with server
233 vers uint16 // SSL/TLS version negotiated for the session
234 cipherSuite uint16 // Ciphersuite negotiated for the session
235 masterSecret []byte // MasterSecret generated by client on a full handshake
236 handshakeHash []byte // Handshake hash for Channel ID purposes.
237 serverCertificates []*x509.Certificate // Certificate chain presented by the server
238 extendedMasterSecret bool // Whether an extended master secret was used to generate the session
Paul Lietar62be8ac2015-09-16 10:03:30 +0100239 sctList []byte
240 ocspResponse []byte
Adam Langley95c29f32014-06-20 12:00:00 -0700241}
242
243// ClientSessionCache is a cache of ClientSessionState objects that can be used
244// by a client to resume a TLS session with a given server. ClientSessionCache
245// implementations should expect to be called concurrently from different
246// goroutines.
247type ClientSessionCache interface {
248 // Get searches for a ClientSessionState associated with the given key.
249 // On return, ok is true if one was found.
250 Get(sessionKey string) (session *ClientSessionState, ok bool)
251
252 // Put adds the ClientSessionState to the cache with the given key.
253 Put(sessionKey string, cs *ClientSessionState)
254}
255
David Benjaminfe8eb9a2014-11-17 03:19:02 -0500256// ServerSessionCache is a cache of sessionState objects that can be used by a
257// client to resume a TLS session with a given server. ServerSessionCache
258// implementations should expect to be called concurrently from different
259// goroutines.
260type ServerSessionCache interface {
261 // Get searches for a sessionState associated with the given session
262 // ID. On return, ok is true if one was found.
263 Get(sessionId string) (session *sessionState, ok bool)
264
265 // Put adds the sessionState to the cache with the given session ID.
266 Put(sessionId string, session *sessionState)
267}
268
Adam Langley95c29f32014-06-20 12:00:00 -0700269// A Config structure is used to configure a TLS client or server.
270// After one has been passed to a TLS function it must not be
271// modified. A Config may be reused; the tls package will also not
272// modify it.
273type Config struct {
274 // Rand provides the source of entropy for nonces and RSA blinding.
275 // If Rand is nil, TLS uses the cryptographic random reader in package
276 // crypto/rand.
277 // The Reader must be safe for use by multiple goroutines.
278 Rand io.Reader
279
280 // Time returns the current time as the number of seconds since the epoch.
281 // If Time is nil, TLS uses time.Now.
282 Time func() time.Time
283
284 // Certificates contains one or more certificate chains
285 // to present to the other side of the connection.
286 // Server configurations must include at least one certificate.
287 Certificates []Certificate
288
289 // NameToCertificate maps from a certificate name to an element of
290 // Certificates. Note that a certificate name can be of the form
291 // '*.example.com' and so doesn't have to be a domain name as such.
292 // See Config.BuildNameToCertificate
293 // The nil value causes the first element of Certificates to be used
294 // for all connections.
295 NameToCertificate map[string]*Certificate
296
297 // RootCAs defines the set of root certificate authorities
298 // that clients use when verifying server certificates.
299 // If RootCAs is nil, TLS uses the host's root CA set.
300 RootCAs *x509.CertPool
301
302 // NextProtos is a list of supported, application level protocols.
303 NextProtos []string
304
305 // ServerName is used to verify the hostname on the returned
306 // certificates unless InsecureSkipVerify is given. It is also included
307 // in the client's handshake to support virtual hosting.
308 ServerName string
309
310 // ClientAuth determines the server's policy for
311 // TLS Client Authentication. The default is NoClientCert.
312 ClientAuth ClientAuthType
313
314 // ClientCAs defines the set of root certificate authorities
315 // that servers use if required to verify a client certificate
316 // by the policy in ClientAuth.
317 ClientCAs *x509.CertPool
318
David Benjamin7b030512014-07-08 17:30:11 -0400319 // ClientCertificateTypes defines the set of allowed client certificate
320 // types. The default is CertTypeRSASign and CertTypeECDSASign.
321 ClientCertificateTypes []byte
322
Adam Langley95c29f32014-06-20 12:00:00 -0700323 // InsecureSkipVerify controls whether a client verifies the
324 // server's certificate chain and host name.
325 // If InsecureSkipVerify is true, TLS accepts any certificate
326 // presented by the server and any host name in that certificate.
327 // In this mode, TLS is susceptible to man-in-the-middle attacks.
328 // This should be used only for testing.
329 InsecureSkipVerify bool
330
331 // CipherSuites is a list of supported cipher suites. If CipherSuites
332 // is nil, TLS uses a list of suites supported by the implementation.
333 CipherSuites []uint16
334
335 // PreferServerCipherSuites controls whether the server selects the
336 // client's most preferred ciphersuite, or the server's most preferred
337 // ciphersuite. If true then the server's preference, as expressed in
338 // the order of elements in CipherSuites, is used.
339 PreferServerCipherSuites bool
340
341 // SessionTicketsDisabled may be set to true to disable session ticket
342 // (resumption) support.
343 SessionTicketsDisabled bool
344
345 // SessionTicketKey is used by TLS servers to provide session
346 // resumption. See RFC 5077. If zero, it will be filled with
347 // random data before the first server handshake.
348 //
349 // If multiple servers are terminating connections for the same host
350 // they should all have the same SessionTicketKey. If the
351 // SessionTicketKey leaks, previously recorded and future TLS
352 // connections using that key are compromised.
353 SessionTicketKey [32]byte
354
David Benjaminfe8eb9a2014-11-17 03:19:02 -0500355 // ClientSessionCache is a cache of ClientSessionState entries
356 // for TLS session resumption.
Adam Langley95c29f32014-06-20 12:00:00 -0700357 ClientSessionCache ClientSessionCache
358
David Benjaminfe8eb9a2014-11-17 03:19:02 -0500359 // ServerSessionCache is a cache of sessionState entries for TLS session
360 // resumption.
361 ServerSessionCache ServerSessionCache
362
Adam Langley95c29f32014-06-20 12:00:00 -0700363 // MinVersion contains the minimum SSL/TLS version that is acceptable.
364 // If zero, then SSLv3 is taken as the minimum.
365 MinVersion uint16
366
367 // MaxVersion contains the maximum SSL/TLS version that is acceptable.
368 // If zero, then the maximum version supported by this package is used,
369 // which is currently TLS 1.2.
370 MaxVersion uint16
371
372 // CurvePreferences contains the elliptic curves that will be used in
373 // an ECDHE handshake, in preference order. If empty, the default will
374 // be used.
375 CurvePreferences []CurveID
376
David Benjamind30a9902014-08-24 01:44:23 -0400377 // ChannelID contains the ECDSA key for the client to use as
378 // its TLS Channel ID.
379 ChannelID *ecdsa.PrivateKey
380
381 // RequestChannelID controls whether the server requests a TLS
382 // Channel ID. If negotiated, the client's public key is
383 // returned in the ConnectionState.
384 RequestChannelID bool
385
David Benjamin48cae082014-10-27 01:06:24 -0400386 // PreSharedKey, if not nil, is the pre-shared key to use with
387 // the PSK cipher suites.
388 PreSharedKey []byte
389
390 // PreSharedKeyIdentity, if not empty, is the identity to use
391 // with the PSK cipher suites.
392 PreSharedKeyIdentity string
393
David Benjaminca6c8262014-11-15 19:06:08 -0500394 // SRTPProtectionProfiles, if not nil, is the list of SRTP
395 // protection profiles to offer in DTLS-SRTP.
396 SRTPProtectionProfiles []uint16
397
Nick Harper60edffd2016-06-21 15:19:24 -0700398 // SignatureAlgorithms, if not nil, overrides the default set of
David Benjamin000800a2014-11-14 01:43:59 -0500399 // supported signature and hash algorithms to advertise in
400 // CertificateRequest.
Nick Harper60edffd2016-06-21 15:19:24 -0700401 SignatureAlgorithms []signatureAlgorithm
David Benjamin000800a2014-11-14 01:43:59 -0500402
Adam Langley95c29f32014-06-20 12:00:00 -0700403 // Bugs specifies optional misbehaviour to be used for testing other
404 // implementations.
405 Bugs ProtocolBugs
406
407 serverInitOnce sync.Once // guards calling (*Config).serverInit
408}
409
410type BadValue int
411
412const (
413 BadValueNone BadValue = iota
414 BadValueNegative
415 BadValueZero
416 BadValueLimit
417 BadValueLarge
418 NumBadValues
419)
420
David Benjaminb36a3952015-12-01 18:53:13 -0500421type RSABadValue int
422
423const (
424 RSABadValueNone RSABadValue = iota
425 RSABadValueCorrupt
426 RSABadValueTooLong
427 RSABadValueTooShort
428 RSABadValueWrongVersion
429 NumRSABadValues
430)
431
Adam Langley95c29f32014-06-20 12:00:00 -0700432type ProtocolBugs struct {
433 // InvalidSKXSignature specifies that the signature in a
434 // ServerKeyExchange message should be invalid.
435 InvalidSKXSignature bool
436
David Benjamin6de0e532015-07-28 22:43:19 -0400437 // InvalidCertVerifySignature specifies that the signature in a
438 // CertificateVerify message should be invalid.
439 InvalidCertVerifySignature bool
440
David Benjamin4c3ddf72016-06-29 18:13:53 -0400441 // SendCurve, if non-zero, causes the ServerKeyExchange message to use
442 // the specified curve ID rather than the negotiated one.
443 SendCurve CurveID
Adam Langley95c29f32014-06-20 12:00:00 -0700444
David Benjamin2b07fa42016-03-02 00:23:57 -0500445 // InvalidECDHPoint, if true, causes the ECC points in
446 // ServerKeyExchange or ClientKeyExchange messages to be invalid.
447 InvalidECDHPoint bool
448
Adam Langley95c29f32014-06-20 12:00:00 -0700449 // BadECDSAR controls ways in which the 'r' value of an ECDSA signature
450 // can be invalid.
451 BadECDSAR BadValue
452 BadECDSAS BadValue
Adam Langley80842bd2014-06-20 12:00:00 -0700453
454 // MaxPadding causes CBC records to have the maximum possible padding.
455 MaxPadding bool
456 // PaddingFirstByteBad causes the first byte of the padding to be
457 // incorrect.
458 PaddingFirstByteBad bool
459 // PaddingFirstByteBadIf255 causes the first byte of padding to be
460 // incorrect if there's a maximum amount of padding (i.e. 255 bytes).
461 PaddingFirstByteBadIf255 bool
Adam Langleyac61fa32014-06-23 12:03:11 -0700462
463 // FailIfNotFallbackSCSV causes a server handshake to fail if the
464 // client doesn't send the fallback SCSV value.
465 FailIfNotFallbackSCSV bool
David Benjamin35a7a442014-07-05 00:23:20 -0400466
467 // DuplicateExtension causes an extra empty extension of bogus type to
468 // be emitted in either the ClientHello or the ServerHello.
469 DuplicateExtension bool
David Benjamin1c375dd2014-07-12 00:48:23 -0400470
471 // UnauthenticatedECDH causes the server to pretend ECDHE_RSA
472 // and ECDHE_ECDSA cipher suites are actually ECDH_anon. No
473 // Certificate message is sent and no signature is added to
474 // ServerKeyExchange.
475 UnauthenticatedECDH bool
David Benjamin9c651c92014-07-12 13:27:45 -0400476
David Benjaminb80168e2015-02-08 18:30:14 -0500477 // SkipHelloVerifyRequest causes a DTLS server to skip the
478 // HelloVerifyRequest message.
479 SkipHelloVerifyRequest bool
480
David Benjamindcd979f2015-04-20 18:26:52 -0400481 // SkipCertificateStatus, if true, causes the server to skip the
482 // CertificateStatus message. This is legal because CertificateStatus is
483 // optional, even with a status_request in ServerHello.
484 SkipCertificateStatus bool
485
David Benjamin9c651c92014-07-12 13:27:45 -0400486 // SkipServerKeyExchange causes the server to skip sending
487 // ServerKeyExchange messages.
488 SkipServerKeyExchange bool
David Benjamina0e52232014-07-19 17:39:58 -0400489
David Benjaminb80168e2015-02-08 18:30:14 -0500490 // SkipNewSessionTicket causes the server to skip sending the
491 // NewSessionTicket message despite promising to in ServerHello.
492 SkipNewSessionTicket bool
493
David Benjamin0b7ca7d2016-03-10 15:44:22 -0500494 // SkipClientCertificate causes the client to skip the Certificate
495 // message.
496 SkipClientCertificate bool
497
David Benjamina0e52232014-07-19 17:39:58 -0400498 // SkipChangeCipherSpec causes the implementation to skip
499 // sending the ChangeCipherSpec message (and adjusting cipher
500 // state accordingly for the Finished message).
501 SkipChangeCipherSpec bool
David Benjaminf3ec83d2014-07-21 22:42:34 -0400502
David Benjaminb80168e2015-02-08 18:30:14 -0500503 // SkipFinished causes the implementation to skip sending the Finished
504 // message.
505 SkipFinished bool
506
David Benjaminf3ec83d2014-07-21 22:42:34 -0400507 // EarlyChangeCipherSpec causes the client to send an early
508 // ChangeCipherSpec message before the ClientKeyExchange. A value of
509 // zero disables this behavior. One and two configure variants for 0.9.8
510 // and 1.0.1 modes, respectively.
511 EarlyChangeCipherSpec int
David Benjamind23f4122014-07-23 15:09:48 -0400512
David Benjamin8144f992016-06-22 17:05:13 -0400513 // StrayChangeCipherSpec causes every pre-ChangeCipherSpec handshake
514 // message in DTLS to be prefaced by stray ChangeCipherSpec record. This
515 // may be used to test DTLS's handling of reordered ChangeCipherSpec.
516 StrayChangeCipherSpec bool
517
David Benjamin86271ee2014-07-21 16:14:03 -0400518 // FragmentAcrossChangeCipherSpec causes the implementation to fragment
519 // the Finished (or NextProto) message around the ChangeCipherSpec
520 // messages.
521 FragmentAcrossChangeCipherSpec bool
522
David Benjamind86c7672014-08-02 04:07:12 -0400523 // SendV2ClientHello causes the client to send a V2ClientHello
524 // instead of a normal ClientHello.
525 SendV2ClientHello bool
David Benjaminbef270a2014-08-02 04:22:02 -0400526
527 // SendFallbackSCSV causes the client to include
528 // TLS_FALLBACK_SCSV in the ClientHello.
529 SendFallbackSCSV bool
David Benjamin43ec06f2014-08-05 02:28:57 -0400530
Adam Langley5021b222015-06-12 18:27:58 -0700531 // SendRenegotiationSCSV causes the client to include the renegotiation
532 // SCSV in the ClientHello.
533 SendRenegotiationSCSV bool
534
David Benjamin43ec06f2014-08-05 02:28:57 -0400535 // MaxHandshakeRecordLength, if non-zero, is the maximum size of a
David Benjamin98214542014-08-07 18:02:39 -0400536 // handshake record. Handshake messages will be split into multiple
537 // records at the specified size, except that the client_version will
David Benjaminbd15a8e2015-05-29 18:48:16 -0400538 // never be fragmented. For DTLS, it is the maximum handshake fragment
539 // size, not record size; DTLS allows multiple handshake fragments in a
540 // single handshake record. See |PackHandshakeFragments|.
David Benjamin43ec06f2014-08-05 02:28:57 -0400541 MaxHandshakeRecordLength int
David Benjamina8e3e0e2014-08-06 22:11:10 -0400542
David Benjamin98214542014-08-07 18:02:39 -0400543 // FragmentClientVersion will allow MaxHandshakeRecordLength to apply to
544 // the first 6 bytes of the ClientHello.
545 FragmentClientVersion bool
546
Alex Chernyakhovsky4cd8c432014-11-01 19:39:08 -0400547 // FragmentAlert will cause all alerts to be fragmented across
548 // two records.
549 FragmentAlert bool
550
David Benjamin0d3a8c62016-03-11 22:25:18 -0500551 // DoubleAlert will cause all alerts to be sent as two copies packed
552 // within one record.
553 DoubleAlert bool
554
David Benjamin3fd1fbd2015-02-03 16:07:32 -0500555 // SendSpuriousAlert, if non-zero, will cause an spurious, unwanted
556 // alert to be sent.
557 SendSpuriousAlert alert
Alex Chernyakhovsky4cd8c432014-11-01 19:39:08 -0400558
David Benjaminb36a3952015-12-01 18:53:13 -0500559 // BadRSAClientKeyExchange causes the client to send a corrupted RSA
560 // ClientKeyExchange which would not pass padding checks.
561 BadRSAClientKeyExchange RSABadValue
David Benjaminbed9aae2014-08-07 19:13:38 -0400562
563 // RenewTicketOnResume causes the server to renew the session ticket and
564 // send a NewSessionTicket message during an abbreviated handshake.
565 RenewTicketOnResume bool
David Benjamin98e882e2014-08-08 13:24:34 -0400566
567 // SendClientVersion, if non-zero, causes the client to send a different
568 // TLS version in the ClientHello than the maximum supported version.
569 SendClientVersion uint16
David Benjamin83c0bc92014-08-04 01:23:53 -0400570
David Benjamine58c4f52014-08-24 03:47:07 -0400571 // ExpectFalseStart causes the server to, on full handshakes,
572 // expect the peer to False Start; the server Finished message
573 // isn't sent until we receive an application data record
574 // from the peer.
575 ExpectFalseStart bool
David Benjamin5c24a1d2014-08-31 00:59:27 -0400576
David Benjamin1c633152015-04-02 20:19:11 -0400577 // AlertBeforeFalseStartTest, if non-zero, causes the server to, on full
578 // handshakes, send an alert just before reading the application data
579 // record to test False Start. This can be used in a negative False
580 // Start test to determine whether the peer processed the alert (and
581 // closed the connection) before or after sending app data.
582 AlertBeforeFalseStartTest alert
583
David Benjamine78bfde2014-09-06 12:45:15 -0400584 // ExpectServerName, if not empty, is the hostname the client
585 // must specify in the server_name extension.
586 ExpectServerName string
David Benjaminfc7b0862014-09-06 13:21:53 -0400587
David Benjamin76c2efc2015-08-31 14:24:29 -0400588 // SwapNPNAndALPN switches the relative order between NPN and ALPN in
589 // both ClientHello and ServerHello.
David Benjaminfc7b0862014-09-06 13:21:53 -0400590 SwapNPNAndALPN bool
David Benjamin01fe8202014-09-24 15:21:44 -0400591
Adam Langleyefb0e162015-07-09 11:35:04 -0700592 // ALPNProtocol, if not nil, sets the ALPN protocol that a server will
593 // return.
594 ALPNProtocol *string
595
David Benjamin01fe8202014-09-24 15:21:44 -0400596 // AllowSessionVersionMismatch causes the server to resume sessions
597 // regardless of the version associated with the session.
598 AllowSessionVersionMismatch bool
Adam Langley38311732014-10-16 19:04:35 -0700599
600 // CorruptTicket causes a client to corrupt a session ticket before
601 // sending it in a resume handshake.
602 CorruptTicket bool
603
604 // OversizedSessionId causes the session id that is sent with a ticket
605 // resumption attempt to be too large (33 bytes).
606 OversizedSessionId bool
Adam Langley75712922014-10-10 16:23:43 -0700607
608 // RequireExtendedMasterSecret, if true, requires that the peer support
609 // the extended master secret option.
610 RequireExtendedMasterSecret bool
611
David Benjaminca6554b2014-11-08 12:31:52 -0500612 // NoExtendedMasterSecret causes the client and server to behave as if
Adam Langley75712922014-10-10 16:23:43 -0700613 // they didn't support an extended master secret.
614 NoExtendedMasterSecret bool
Adam Langley2ae77d22014-10-28 17:29:33 -0700615
616 // EmptyRenegotiationInfo causes the renegotiation extension to be
617 // empty in a renegotiation handshake.
618 EmptyRenegotiationInfo bool
619
620 // BadRenegotiationInfo causes the renegotiation extension value in a
621 // renegotiation handshake to be incorrect.
622 BadRenegotiationInfo bool
David Benjamin5e961c12014-11-07 01:48:35 -0500623
David Benjamin3e052de2015-11-25 20:10:31 -0500624 // NoRenegotiationInfo disables renegotiation info support in all
625 // handshakes.
David Benjaminca6554b2014-11-08 12:31:52 -0500626 NoRenegotiationInfo bool
627
David Benjamin3e052de2015-11-25 20:10:31 -0500628 // NoRenegotiationInfoInInitial disables renegotiation info support in
629 // the initial handshake.
630 NoRenegotiationInfoInInitial bool
631
632 // NoRenegotiationInfoAfterInitial disables renegotiation info support
633 // in renegotiation handshakes.
634 NoRenegotiationInfoAfterInitial bool
635
Adam Langley5021b222015-06-12 18:27:58 -0700636 // RequireRenegotiationInfo, if true, causes the client to return an
637 // error if the server doesn't reply with the renegotiation extension.
638 RequireRenegotiationInfo bool
639
David Benjamin8e6db492015-07-25 18:29:23 -0400640 // SequenceNumberMapping, if non-nil, is the mapping function to apply
641 // to the sequence number of outgoing packets. For both TLS and DTLS,
642 // the two most-significant bytes in the resulting sequence number are
643 // ignored so that the DTLS epoch cannot be changed.
644 SequenceNumberMapping func(uint64) uint64
David Benjamin9114fae2014-11-08 11:41:14 -0500645
David Benjamina3e89492015-02-26 15:16:22 -0500646 // RSAEphemeralKey, if true, causes the server to send a
647 // ServerKeyExchange message containing an ephemeral key (as in
648 // RSA_EXPORT) in the plain RSA key exchange.
649 RSAEphemeralKey bool
David Benjaminca6c8262014-11-15 19:06:08 -0500650
651 // SRTPMasterKeyIdentifer, if not empty, is the SRTP MKI value that the
652 // client offers when negotiating SRTP. MKI support is still missing so
653 // the peer must still send none.
654 SRTPMasterKeyIdentifer string
655
656 // SendSRTPProtectionProfile, if non-zero, is the SRTP profile that the
657 // server sends in the ServerHello instead of the negotiated one.
658 SendSRTPProtectionProfile uint16
David Benjamin000800a2014-11-14 01:43:59 -0500659
Nick Harper60edffd2016-06-21 15:19:24 -0700660 // NoSignatureAlgorithms, if true, causes the client to omit the
David Benjamin000800a2014-11-14 01:43:59 -0500661 // signature and hashes extension.
662 //
663 // For a server, it will cause an empty list to be sent in the
664 // CertificateRequest message. None the less, the configured set will
665 // still be enforced.
Nick Harper60edffd2016-06-21 15:19:24 -0700666 NoSignatureAlgorithms bool
David Benjaminc44b1df2014-11-23 12:11:01 -0500667
David Benjamin55a43642015-04-20 14:45:55 -0400668 // NoSupportedCurves, if true, causes the client to omit the
669 // supported_curves extension.
670 NoSupportedCurves bool
671
David Benjaminc44b1df2014-11-23 12:11:01 -0500672 // RequireSameRenegoClientVersion, if true, causes the server
673 // to require that all ClientHellos match in offered version
674 // across a renego.
675 RequireSameRenegoClientVersion bool
Feng Lu41aa3252014-11-21 22:47:56 -0800676
David Benjamin1e29a6b2014-12-10 02:27:24 -0500677 // ExpectInitialRecordVersion, if non-zero, is the expected
678 // version of the records before the version is determined.
679 ExpectInitialRecordVersion uint16
David Benjamin13be1de2015-01-11 16:29:36 -0500680
681 // MaxPacketLength, if non-zero, is the maximum acceptable size for a
682 // packet.
683 MaxPacketLength int
David Benjamin6095de82014-12-27 01:50:38 -0500684
685 // SendCipherSuite, if non-zero, is the cipher suite value that the
686 // server will send in the ServerHello. This does not affect the cipher
687 // the server believes it has actually negotiated.
688 SendCipherSuite uint16
David Benjamin4189bd92015-01-25 23:52:39 -0500689
David Benjamin4cf369b2015-08-22 01:35:43 -0400690 // AppDataBeforeHandshake, if not nil, causes application data to be
691 // sent immediately before the first handshake message.
692 AppDataBeforeHandshake []byte
693
694 // AppDataAfterChangeCipherSpec, if not nil, causes application data to
David Benjamin4189bd92015-01-25 23:52:39 -0500695 // be sent immediately after ChangeCipherSpec.
696 AppDataAfterChangeCipherSpec []byte
David Benjamin83f90402015-01-27 01:09:43 -0500697
David Benjamindc3da932015-03-12 15:09:02 -0400698 // AlertAfterChangeCipherSpec, if non-zero, causes an alert to be sent
699 // immediately after ChangeCipherSpec.
700 AlertAfterChangeCipherSpec alert
701
David Benjamin83f90402015-01-27 01:09:43 -0500702 // TimeoutSchedule is the schedule of packet drops and simulated
703 // timeouts for before each handshake leg from the peer.
704 TimeoutSchedule []time.Duration
705
706 // PacketAdaptor is the packetAdaptor to use to simulate timeouts.
707 PacketAdaptor *packetAdaptor
David Benjaminb3774b92015-01-31 17:16:01 -0500708
709 // ReorderHandshakeFragments, if true, causes handshake fragments in
710 // DTLS to overlap and be sent in the wrong order. It also causes
711 // pre-CCS flights to be sent twice. (Post-CCS flights consist of
712 // Finished and will trigger a spurious retransmit.)
713 ReorderHandshakeFragments bool
David Benjaminddb9f152015-02-03 15:44:39 -0500714
David Benjamin75381222015-03-02 19:30:30 -0500715 // MixCompleteMessageWithFragments, if true, causes handshake
716 // messages in DTLS to redundantly both fragment the message
717 // and include a copy of the full one.
718 MixCompleteMessageWithFragments bool
719
David Benjaminddb9f152015-02-03 15:44:39 -0500720 // SendInvalidRecordType, if true, causes a record with an invalid
721 // content type to be sent immediately following the handshake.
722 SendInvalidRecordType bool
David Benjaminbcb2d912015-02-24 23:45:43 -0500723
724 // WrongCertificateMessageType, if true, causes Certificate message to
725 // be sent with the wrong message type.
726 WrongCertificateMessageType bool
David Benjamin75381222015-03-02 19:30:30 -0500727
728 // FragmentMessageTypeMismatch, if true, causes all non-initial
729 // handshake fragments in DTLS to have the wrong message type.
730 FragmentMessageTypeMismatch bool
731
732 // FragmentMessageLengthMismatch, if true, causes all non-initial
733 // handshake fragments in DTLS to have the wrong message length.
734 FragmentMessageLengthMismatch bool
735
David Benjamin11fc66a2015-06-16 11:40:24 -0400736 // SplitFragments, if non-zero, causes the handshake fragments in DTLS
737 // to be split across two records. The value of |SplitFragments| is the
738 // number of bytes in the first fragment.
739 SplitFragments int
David Benjamin75381222015-03-02 19:30:30 -0500740
741 // SendEmptyFragments, if true, causes handshakes to include empty
742 // fragments in DTLS.
743 SendEmptyFragments bool
David Benjamincdea40c2015-03-19 14:09:43 -0400744
David Benjamin9a41d1b2015-05-16 01:30:09 -0400745 // SendSplitAlert, if true, causes an alert to be sent with the header
746 // and record body split across multiple packets. The peer should
747 // discard these packets rather than process it.
748 SendSplitAlert bool
749
David Benjamin4b27d9f2015-05-12 22:42:52 -0400750 // FailIfResumeOnRenego, if true, causes renegotiations to fail if the
751 // client offers a resumption or the server accepts one.
752 FailIfResumeOnRenego bool
David Benjamin3c9746a2015-03-19 15:00:10 -0400753
David Benjamin67d1fb52015-03-16 15:16:23 -0400754 // IgnorePeerCipherPreferences, if true, causes the peer's cipher
755 // preferences to be ignored.
756 IgnorePeerCipherPreferences bool
David Benjamin72dc7832015-03-16 17:49:43 -0400757
758 // IgnorePeerSignatureAlgorithmPreferences, if true, causes the peer's
759 // signature algorithm preferences to be ignored.
760 IgnorePeerSignatureAlgorithmPreferences bool
David Benjamin340d5ed2015-03-21 02:21:37 -0400761
David Benjaminc574f412015-04-20 11:13:01 -0400762 // IgnorePeerCurvePreferences, if true, causes the peer's curve
763 // preferences to be ignored.
764 IgnorePeerCurvePreferences bool
765
David Benjamin513f0ea2015-04-02 19:33:31 -0400766 // BadFinished, if true, causes the Finished hash to be broken.
767 BadFinished bool
Adam Langleya7997f12015-05-14 17:38:50 -0700768
769 // DHGroupPrime, if not nil, is used to define the (finite field)
770 // Diffie-Hellman group. The generator used is always two.
771 DHGroupPrime *big.Int
David Benjaminbd15a8e2015-05-29 18:48:16 -0400772
David Benjamin582ba042016-07-07 12:33:25 -0700773 // PackHandshakeFragments, if true, causes handshake fragments in DTLS
774 // to be packed into individual handshake records, up to the specified
775 // record size.
David Benjaminbd15a8e2015-05-29 18:48:16 -0400776 PackHandshakeFragments int
777
David Benjamin582ba042016-07-07 12:33:25 -0700778 // PackHandshakeRecords, if true, causes handshake records in DTLS to be
779 // packed into individual packets, up to the specified packet size.
David Benjaminbd15a8e2015-05-29 18:48:16 -0400780 PackHandshakeRecords int
David Benjamin0fa40122015-05-30 17:13:12 -0400781
David Benjamin582ba042016-07-07 12:33:25 -0700782 // PackHandshakeFlight, if true, causes each handshake flight in TLS to
783 // be packed into records, up to the largest size record available.
784 PackHandshakeFlight bool
785
David Benjamin0407e762016-06-17 16:41:18 -0400786 // EnableAllCiphers, if true, causes all configured ciphers to be
787 // enabled.
788 EnableAllCiphers bool
David Benjamin8923c0b2015-06-07 11:42:34 -0400789
790 // EmptyCertificateList, if true, causes the server to send an empty
791 // certificate list in the Certificate message.
792 EmptyCertificateList bool
David Benjamind98452d2015-06-16 14:16:23 -0400793
794 // ExpectNewTicket, if true, causes the client to abort if it does not
795 // receive a new ticket.
796 ExpectNewTicket bool
Adam Langley33ad2b52015-07-20 17:43:53 -0700797
798 // RequireClientHelloSize, if not zero, is the required length in bytes
799 // of the ClientHello /record/. This is checked by the server.
800 RequireClientHelloSize int
Adam Langley09505632015-07-30 18:10:13 -0700801
802 // CustomExtension, if not empty, contains the contents of an extension
803 // that will be added to client/server hellos.
804 CustomExtension string
805
806 // ExpectedCustomExtension, if not nil, contains the expected contents
807 // of a custom extension.
808 ExpectedCustomExtension *string
David Benjamin30789da2015-08-29 22:56:45 -0400809
810 // NoCloseNotify, if true, causes the close_notify alert to be skipped
811 // on connection shutdown.
812 NoCloseNotify bool
813
David Benjaminfa214e42016-05-10 17:03:10 -0400814 // SendAlertOnShutdown, if non-zero, is the alert to send instead of
815 // close_notify on shutdown.
816 SendAlertOnShutdown alert
817
David Benjamin30789da2015-08-29 22:56:45 -0400818 // ExpectCloseNotify, if true, requires a close_notify from the peer on
819 // shutdown. Records from the peer received after close_notify is sent
820 // are not discard.
821 ExpectCloseNotify bool
David Benjamin2c99d282015-09-01 10:23:00 -0400822
823 // SendLargeRecords, if true, allows outgoing records to be sent
824 // arbitrarily large.
825 SendLargeRecords bool
David Benjamin76c2efc2015-08-31 14:24:29 -0400826
827 // NegotiateALPNAndNPN, if true, causes the server to negotiate both
828 // ALPN and NPN in the same connetion.
829 NegotiateALPNAndNPN bool
David Benjamindd6fed92015-10-23 17:41:12 -0400830
831 // SendEmptySessionTicket, if true, causes the server to send an empty
832 // session ticket.
833 SendEmptySessionTicket bool
834
835 // FailIfSessionOffered, if true, causes the server to fail any
836 // connections where the client offers a non-empty session ID or session
837 // ticket.
838 FailIfSessionOffered bool
Adam Langley27a0d082015-11-03 13:34:10 -0800839
840 // SendHelloRequestBeforeEveryAppDataRecord, if true, causes a
841 // HelloRequest handshake message to be sent before each application
842 // data record. This only makes sense for a server.
843 SendHelloRequestBeforeEveryAppDataRecord bool
Adam Langleyc4f25ce2015-11-26 16:39:08 -0800844
David Benjamin71dd6662016-07-08 14:10:48 -0700845 // SendHelloRequestBeforeEveryHandshakeMessage, if true, causes a
846 // HelloRequest handshake message to be sent before each handshake
847 // message. This only makes sense for a server.
848 SendHelloRequestBeforeEveryHandshakeMessage bool
849
Adam Langleyc4f25ce2015-11-26 16:39:08 -0800850 // RequireDHPublicValueLen causes a fatal error if the length (in
851 // bytes) of the server's Diffie-Hellman public value is not equal to
852 // this.
853 RequireDHPublicValueLen int
David Benjamin8411b242015-11-26 12:07:28 -0500854
855 // BadChangeCipherSpec, if not nil, is the body to be sent in
856 // ChangeCipherSpec records instead of {1}.
857 BadChangeCipherSpec []byte
David Benjaminef5dfd22015-12-06 13:17:07 -0500858
859 // BadHelloRequest, if not nil, is what to send instead of a
860 // HelloRequest.
861 BadHelloRequest []byte
David Benjaminef1b0092015-11-21 14:05:44 -0500862
863 // RequireSessionTickets, if true, causes the client to require new
864 // sessions use session tickets instead of session IDs.
865 RequireSessionTickets bool
David Benjaminf2b83632016-03-01 22:57:46 -0500866
867 // NullAllCiphers, if true, causes every cipher to behave like the null
868 // cipher.
869 NullAllCiphers bool
David Benjamin80d1b352016-05-04 19:19:06 -0400870
871 // SendSCTListOnResume, if not nil, causes the server to send the
872 // supplied SCT list in resumption handshakes.
873 SendSCTListOnResume []byte
Matt Braithwaite54217e42016-06-13 13:03:47 -0700874
875 // CECPQ1BadX25519Part corrupts the X25519 part of a CECPQ1 key exchange, as
876 // a trivial proof that it is actually used.
877 CECPQ1BadX25519Part bool
878
879 // CECPQ1BadNewhopePart corrupts the Newhope part of a CECPQ1 key exchange,
880 // as a trivial proof that it is actually used.
881 CECPQ1BadNewhopePart bool
David Benjaminc9ae27c2016-06-24 22:56:37 -0400882
883 // RecordPadding is the number of bytes of padding to add to each
884 // encrypted record in TLS 1.3.
885 RecordPadding int
886
887 // OmitRecordContents, if true, causes encrypted records in TLS 1.3 to
888 // be missing their body and content type. Padding, if configured, is
889 // still added.
890 OmitRecordContents bool
891
892 // OuterRecordType, if non-zero, is the outer record type to use instead
893 // of application data.
894 OuterRecordType recordType
David Benjamina95e9f32016-07-08 16:28:04 -0700895
896 // SendSignatureAlgorithm, if non-zero, causes all signatures to be sent
897 // with the given signature algorithm rather than the one negotiated.
898 SendSignatureAlgorithm signatureAlgorithm
David Benjamin1fb125c2016-07-08 18:52:12 -0700899
900 // SkipECDSACurveCheck, if true, causes all ECDSA curve checks to be
901 // skipped.
902 SkipECDSACurveCheck bool
Adam Langley95c29f32014-06-20 12:00:00 -0700903}
904
905func (c *Config) serverInit() {
906 if c.SessionTicketsDisabled {
907 return
908 }
909
910 // If the key has already been set then we have nothing to do.
911 for _, b := range c.SessionTicketKey {
912 if b != 0 {
913 return
914 }
915 }
916
917 if _, err := io.ReadFull(c.rand(), c.SessionTicketKey[:]); err != nil {
918 c.SessionTicketsDisabled = true
919 }
920}
921
922func (c *Config) rand() io.Reader {
923 r := c.Rand
924 if r == nil {
925 return rand.Reader
926 }
927 return r
928}
929
930func (c *Config) time() time.Time {
931 t := c.Time
932 if t == nil {
933 t = time.Now
934 }
935 return t()
936}
937
938func (c *Config) cipherSuites() []uint16 {
939 s := c.CipherSuites
940 if s == nil {
941 s = defaultCipherSuites()
942 }
943 return s
944}
945
David Benjamincecee272016-06-30 13:33:47 -0400946func (c *Config) minVersion(isDTLS bool) uint16 {
947 ret := uint16(minVersion)
948 if c != nil && c.MinVersion != 0 {
949 ret = c.MinVersion
Adam Langley95c29f32014-06-20 12:00:00 -0700950 }
David Benjamincecee272016-06-30 13:33:47 -0400951 if isDTLS {
952 // The lowest version of DTLS is 1.0. There is no DSSL 3.0.
953 if ret < VersionTLS10 {
954 return VersionTLS10
955 }
956 // There is no such thing as DTLS 1.1.
957 if ret == VersionTLS11 {
958 return VersionTLS12
959 }
960 }
961 return ret
Adam Langley95c29f32014-06-20 12:00:00 -0700962}
963
David Benjamincecee272016-06-30 13:33:47 -0400964func (c *Config) maxVersion(isDTLS bool) uint16 {
965 ret := uint16(maxVersion)
966 if c != nil && c.MaxVersion != 0 {
967 ret = c.MaxVersion
Adam Langley95c29f32014-06-20 12:00:00 -0700968 }
David Benjamincecee272016-06-30 13:33:47 -0400969 if isDTLS {
970 // We only implement up to DTLS 1.2.
971 if ret > VersionTLS12 {
972 return VersionTLS12
973 }
974 // There is no such thing as DTLS 1.1.
975 if ret == VersionTLS11 {
976 return VersionTLS10
977 }
978 }
979 return ret
Adam Langley95c29f32014-06-20 12:00:00 -0700980}
981
David Benjamincba2b622015-12-18 22:13:41 -0500982var defaultCurvePreferences = []CurveID{CurveX25519, CurveP256, CurveP384, CurveP521}
Adam Langley95c29f32014-06-20 12:00:00 -0700983
984func (c *Config) curvePreferences() []CurveID {
985 if c == nil || len(c.CurvePreferences) == 0 {
986 return defaultCurvePreferences
987 }
988 return c.CurvePreferences
989}
990
991// mutualVersion returns the protocol version to use given the advertised
992// version of the peer.
David Benjamincecee272016-06-30 13:33:47 -0400993func (c *Config) mutualVersion(vers uint16, isDTLS bool) (uint16, bool) {
994 // There is no such thing as DTLS 1.1.
995 if isDTLS && vers == VersionTLS11 {
996 vers = VersionTLS10
997 }
998
999 minVersion := c.minVersion(isDTLS)
1000 maxVersion := c.maxVersion(isDTLS)
Adam Langley95c29f32014-06-20 12:00:00 -07001001
1002 if vers < minVersion {
1003 return 0, false
1004 }
1005 if vers > maxVersion {
1006 vers = maxVersion
1007 }
1008 return vers, true
1009}
1010
1011// getCertificateForName returns the best certificate for the given name,
1012// defaulting to the first element of c.Certificates if there are no good
1013// options.
1014func (c *Config) getCertificateForName(name string) *Certificate {
1015 if len(c.Certificates) == 1 || c.NameToCertificate == nil {
1016 // There's only one choice, so no point doing any work.
1017 return &c.Certificates[0]
1018 }
1019
1020 name = strings.ToLower(name)
1021 for len(name) > 0 && name[len(name)-1] == '.' {
1022 name = name[:len(name)-1]
1023 }
1024
1025 if cert, ok := c.NameToCertificate[name]; ok {
1026 return cert
1027 }
1028
1029 // try replacing labels in the name with wildcards until we get a
1030 // match.
1031 labels := strings.Split(name, ".")
1032 for i := range labels {
1033 labels[i] = "*"
1034 candidate := strings.Join(labels, ".")
1035 if cert, ok := c.NameToCertificate[candidate]; ok {
1036 return cert
1037 }
1038 }
1039
1040 // If nothing matches, return the first certificate.
1041 return &c.Certificates[0]
1042}
1043
Nick Harper60edffd2016-06-21 15:19:24 -07001044func (c *Config) signatureAlgorithmsForServer() []signatureAlgorithm {
1045 if c != nil && c.SignatureAlgorithms != nil {
1046 return c.SignatureAlgorithms
David Benjamin000800a2014-11-14 01:43:59 -05001047 }
Nick Harper60edffd2016-06-21 15:19:24 -07001048 return supportedPeerSignatureAlgorithms
David Benjamin000800a2014-11-14 01:43:59 -05001049}
1050
Nick Harper60edffd2016-06-21 15:19:24 -07001051func (c *Config) signatureAlgorithmsForClient() []signatureAlgorithm {
1052 if c != nil && c.SignatureAlgorithms != nil {
1053 return c.SignatureAlgorithms
David Benjamin000800a2014-11-14 01:43:59 -05001054 }
1055 return supportedSKXSignatureAlgorithms
1056}
1057
Adam Langley95c29f32014-06-20 12:00:00 -07001058// BuildNameToCertificate parses c.Certificates and builds c.NameToCertificate
1059// from the CommonName and SubjectAlternateName fields of each of the leaf
1060// certificates.
1061func (c *Config) BuildNameToCertificate() {
1062 c.NameToCertificate = make(map[string]*Certificate)
1063 for i := range c.Certificates {
1064 cert := &c.Certificates[i]
1065 x509Cert, err := x509.ParseCertificate(cert.Certificate[0])
1066 if err != nil {
1067 continue
1068 }
1069 if len(x509Cert.Subject.CommonName) > 0 {
1070 c.NameToCertificate[x509Cert.Subject.CommonName] = cert
1071 }
1072 for _, san := range x509Cert.DNSNames {
1073 c.NameToCertificate[san] = cert
1074 }
1075 }
1076}
1077
1078// A Certificate is a chain of one or more certificates, leaf first.
1079type Certificate struct {
1080 Certificate [][]byte
1081 PrivateKey crypto.PrivateKey // supported types: *rsa.PrivateKey, *ecdsa.PrivateKey
1082 // OCSPStaple contains an optional OCSP response which will be served
1083 // to clients that request it.
1084 OCSPStaple []byte
David Benjamin61f95272014-11-25 01:55:35 -05001085 // SignedCertificateTimestampList contains an optional encoded
1086 // SignedCertificateTimestampList structure which will be
1087 // served to clients that request it.
1088 SignedCertificateTimestampList []byte
Adam Langley95c29f32014-06-20 12:00:00 -07001089 // Leaf is the parsed form of the leaf certificate, which may be
1090 // initialized using x509.ParseCertificate to reduce per-handshake
1091 // processing for TLS clients doing client authentication. If nil, the
1092 // leaf certificate will be parsed as needed.
1093 Leaf *x509.Certificate
1094}
1095
1096// A TLS record.
1097type record struct {
1098 contentType recordType
1099 major, minor uint8
1100 payload []byte
1101}
1102
1103type handshakeMessage interface {
1104 marshal() []byte
1105 unmarshal([]byte) bool
1106}
1107
David Benjaminfe8eb9a2014-11-17 03:19:02 -05001108// lruSessionCache is a client or server session cache implementation
1109// that uses an LRU caching strategy.
Adam Langley95c29f32014-06-20 12:00:00 -07001110type lruSessionCache struct {
1111 sync.Mutex
1112
1113 m map[string]*list.Element
1114 q *list.List
1115 capacity int
1116}
1117
1118type lruSessionCacheEntry struct {
1119 sessionKey string
David Benjaminfe8eb9a2014-11-17 03:19:02 -05001120 state interface{}
Adam Langley95c29f32014-06-20 12:00:00 -07001121}
1122
1123// Put adds the provided (sessionKey, cs) pair to the cache.
David Benjaminfe8eb9a2014-11-17 03:19:02 -05001124func (c *lruSessionCache) Put(sessionKey string, cs interface{}) {
Adam Langley95c29f32014-06-20 12:00:00 -07001125 c.Lock()
1126 defer c.Unlock()
1127
1128 if elem, ok := c.m[sessionKey]; ok {
1129 entry := elem.Value.(*lruSessionCacheEntry)
1130 entry.state = cs
1131 c.q.MoveToFront(elem)
1132 return
1133 }
1134
1135 if c.q.Len() < c.capacity {
1136 entry := &lruSessionCacheEntry{sessionKey, cs}
1137 c.m[sessionKey] = c.q.PushFront(entry)
1138 return
1139 }
1140
1141 elem := c.q.Back()
1142 entry := elem.Value.(*lruSessionCacheEntry)
1143 delete(c.m, entry.sessionKey)
1144 entry.sessionKey = sessionKey
1145 entry.state = cs
1146 c.q.MoveToFront(elem)
1147 c.m[sessionKey] = elem
1148}
1149
David Benjaminfe8eb9a2014-11-17 03:19:02 -05001150// Get returns the value associated with a given key. It returns (nil,
1151// false) if no value is found.
1152func (c *lruSessionCache) Get(sessionKey string) (interface{}, bool) {
Adam Langley95c29f32014-06-20 12:00:00 -07001153 c.Lock()
1154 defer c.Unlock()
1155
1156 if elem, ok := c.m[sessionKey]; ok {
1157 c.q.MoveToFront(elem)
1158 return elem.Value.(*lruSessionCacheEntry).state, true
1159 }
1160 return nil, false
1161}
1162
David Benjaminfe8eb9a2014-11-17 03:19:02 -05001163// lruClientSessionCache is a ClientSessionCache implementation that
1164// uses an LRU caching strategy.
1165type lruClientSessionCache struct {
1166 lruSessionCache
1167}
1168
1169func (c *lruClientSessionCache) Put(sessionKey string, cs *ClientSessionState) {
1170 c.lruSessionCache.Put(sessionKey, cs)
1171}
1172
1173func (c *lruClientSessionCache) Get(sessionKey string) (*ClientSessionState, bool) {
1174 cs, ok := c.lruSessionCache.Get(sessionKey)
1175 if !ok {
1176 return nil, false
1177 }
1178 return cs.(*ClientSessionState), true
1179}
1180
1181// lruServerSessionCache is a ServerSessionCache implementation that
1182// uses an LRU caching strategy.
1183type lruServerSessionCache struct {
1184 lruSessionCache
1185}
1186
1187func (c *lruServerSessionCache) Put(sessionId string, session *sessionState) {
1188 c.lruSessionCache.Put(sessionId, session)
1189}
1190
1191func (c *lruServerSessionCache) Get(sessionId string) (*sessionState, bool) {
1192 cs, ok := c.lruSessionCache.Get(sessionId)
1193 if !ok {
1194 return nil, false
1195 }
1196 return cs.(*sessionState), true
1197}
1198
1199// NewLRUClientSessionCache returns a ClientSessionCache with the given
1200// capacity that uses an LRU strategy. If capacity is < 1, a default capacity
1201// is used instead.
1202func NewLRUClientSessionCache(capacity int) ClientSessionCache {
1203 const defaultSessionCacheCapacity = 64
1204
1205 if capacity < 1 {
1206 capacity = defaultSessionCacheCapacity
1207 }
1208 return &lruClientSessionCache{
1209 lruSessionCache{
1210 m: make(map[string]*list.Element),
1211 q: list.New(),
1212 capacity: capacity,
1213 },
1214 }
1215}
1216
1217// NewLRUServerSessionCache returns a ServerSessionCache with the given
1218// capacity that uses an LRU strategy. If capacity is < 1, a default capacity
1219// is used instead.
1220func NewLRUServerSessionCache(capacity int) ServerSessionCache {
1221 const defaultSessionCacheCapacity = 64
1222
1223 if capacity < 1 {
1224 capacity = defaultSessionCacheCapacity
1225 }
1226 return &lruServerSessionCache{
1227 lruSessionCache{
1228 m: make(map[string]*list.Element),
1229 q: list.New(),
1230 capacity: capacity,
1231 },
1232 }
1233}
1234
Adam Langley95c29f32014-06-20 12:00:00 -07001235// TODO(jsing): Make these available to both crypto/x509 and crypto/tls.
1236type dsaSignature struct {
1237 R, S *big.Int
1238}
1239
1240type ecdsaSignature dsaSignature
1241
1242var emptyConfig Config
1243
1244func defaultConfig() *Config {
1245 return &emptyConfig
1246}
1247
1248var (
1249 once sync.Once
1250 varDefaultCipherSuites []uint16
1251)
1252
1253func defaultCipherSuites() []uint16 {
1254 once.Do(initDefaultCipherSuites)
1255 return varDefaultCipherSuites
1256}
1257
1258func initDefaultCipherSuites() {
David Benjamin48cae082014-10-27 01:06:24 -04001259 for _, suite := range cipherSuites {
1260 if suite.flags&suitePSK == 0 {
1261 varDefaultCipherSuites = append(varDefaultCipherSuites, suite.id)
1262 }
Adam Langley95c29f32014-06-20 12:00:00 -07001263 }
1264}
1265
1266func unexpectedMessageError(wanted, got interface{}) error {
1267 return fmt.Errorf("tls: received unexpected handshake message of type %T when waiting for %T", got, wanted)
1268}
David Benjamin000800a2014-11-14 01:43:59 -05001269
Nick Harper60edffd2016-06-21 15:19:24 -07001270func isSupportedSignatureAlgorithm(sigAlg signatureAlgorithm, sigAlgs []signatureAlgorithm) bool {
1271 for _, s := range sigAlgs {
1272 if s == sigAlg {
David Benjamin000800a2014-11-14 01:43:59 -05001273 return true
1274 }
1275 }
1276 return false
1277}
Nick Harper85f20c22016-07-04 10:11:59 -07001278
1279var (
1280 // See draft-ietf-tls-tls13-13, section 6.3.1.2.
1281 downgradeTLS13 = []byte{0x44, 0x4f, 0x57, 0x4e, 0x47, 0x52, 0x44, 0x01}
1282 downgradeTLS12 = []byte{0x44, 0x4f, 0x57, 0x4e, 0x47, 0x52, 0x44, 0x00}
1283)